Analysis

  • max time kernel
    142s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:30

General

  • Target

    efea847e29187c87fa162bb8abf60ebe811f37e239ab6686818b53d08d7c2679.exe

  • Size

    10.8MB

  • MD5

    b1a2d6b1d05ffd2ca1724df174da486f

  • SHA1

    0d74a7c916fc4ee151873bbcc0028ad0a711b97b

  • SHA256

    efea847e29187c87fa162bb8abf60ebe811f37e239ab6686818b53d08d7c2679

  • SHA512

    4e0e494d2c3227905b6561a26b512d63acb4a12a609b6ce3004cdb687fcf0ad66d3544e99dc6a9f2e5a6dce7c393d0acd1e942500d57a25de173427a344a1185

  • SSDEEP

    196608:CLa6/bEEtnhwf1aDBjuiqzfyXLqkyuU4kPlyj7XFEg/BFU9vI9DMdAQCaCT0BG0E:CBbNSf1athqLyXvyuUc7VZ/5MdSNdF

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efea847e29187c87fa162bb8abf60ebe811f37e239ab6686818b53d08d7c2679.exe
    "C:\Users\Admin\AppData\Local\Temp\efea847e29187c87fa162bb8abf60ebe811f37e239ab6686818b53d08d7c2679.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1424

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pcsf.ini
    Filesize

    20B

    MD5

    681496ec06a1de0b86c016432b484d1c

    SHA1

    d7cd30308a7865424124b448638ab2701abacb11

    SHA256

    50ea92c083a43e75d9ddb9f578c18c146fe5202f208d1e3ee0c047c7b544dea8

    SHA512

    9626c2013693b6d8dc62a6c26115349f88085f3f90c1b8791d7ce52541fe2f62ccbfad56937d14f762d3960c5dca593f8aa7d6de04b102f5b41a638306d71de0

  • memory/1424-9-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-7-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-37-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-6-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-38-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-8-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-1-0x00000000759C0000-0x00000000759C1000-memory.dmp
    Filesize

    4KB

  • memory/1424-39-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-5-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-4-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-0-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-40-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-41-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-42-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-43-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-44-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB

  • memory/1424-45-0x0000000000400000-0x0000000003698000-memory.dmp
    Filesize

    50.6MB